Analysis
-
max time kernel
146s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
31-12-2023 08:23
Static task
static1
Behavioral task
behavioral1
Sample
2ef00e66804e808f9c5a4d6a1943cc8a.exe
Resource
win7-20231215-en
General
-
Target
2ef00e66804e808f9c5a4d6a1943cc8a.exe
-
Size
4.2MB
-
MD5
2ef00e66804e808f9c5a4d6a1943cc8a
-
SHA1
6c7a46a69ac5d3f32d047a14c8ce03c1a53ec3a5
-
SHA256
c21010f7c87e95f3df9c061e697437f5a165a194f69c88887ed36c6217b71d48
-
SHA512
01380f1fafd75cd33e413282019305f525c410a2939525babc4ef0d2b529bd12db7349f066724d9ad473ce41c5c5ecf83d9e7cab560c37fb149ac3e3b77afb5c
-
SSDEEP
98304:MosKQ+SGjJLHXW5ru4IufoXqXBEQzpPYKXsJuBfkL3O2s:Mos2SGj93wruGfoXqXBR8uBfL
Malware Config
Extracted
bitrat
1.38
snkno.duckdns.org:43413
-
communication_password
827ccb0eea8a706c4c34a16891f84e7b
-
tor_process
tor
Signatures
-
CustAttr .NET packer 1 IoCs
Detects CustAttr .NET packer in memory.
resource yara_rule behavioral1/memory/1368-3-0x0000000000380000-0x0000000000392000-memory.dmp CustAttr -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 2428 2ef00e66804e808f9c5a4d6a1943cc8a.exe 2428 2ef00e66804e808f9c5a4d6a1943cc8a.exe 2428 2ef00e66804e808f9c5a4d6a1943cc8a.exe 2428 2ef00e66804e808f9c5a4d6a1943cc8a.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1368 set thread context of 2428 1368 2ef00e66804e808f9c5a4d6a1943cc8a.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2656 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2428 2ef00e66804e808f9c5a4d6a1943cc8a.exe Token: SeShutdownPrivilege 2428 2ef00e66804e808f9c5a4d6a1943cc8a.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2428 2ef00e66804e808f9c5a4d6a1943cc8a.exe 2428 2ef00e66804e808f9c5a4d6a1943cc8a.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1368 wrote to memory of 2656 1368 2ef00e66804e808f9c5a4d6a1943cc8a.exe 30 PID 1368 wrote to memory of 2656 1368 2ef00e66804e808f9c5a4d6a1943cc8a.exe 30 PID 1368 wrote to memory of 2656 1368 2ef00e66804e808f9c5a4d6a1943cc8a.exe 30 PID 1368 wrote to memory of 2656 1368 2ef00e66804e808f9c5a4d6a1943cc8a.exe 30 PID 1368 wrote to memory of 2428 1368 2ef00e66804e808f9c5a4d6a1943cc8a.exe 32 PID 1368 wrote to memory of 2428 1368 2ef00e66804e808f9c5a4d6a1943cc8a.exe 32 PID 1368 wrote to memory of 2428 1368 2ef00e66804e808f9c5a4d6a1943cc8a.exe 32 PID 1368 wrote to memory of 2428 1368 2ef00e66804e808f9c5a4d6a1943cc8a.exe 32 PID 1368 wrote to memory of 2428 1368 2ef00e66804e808f9c5a4d6a1943cc8a.exe 32 PID 1368 wrote to memory of 2428 1368 2ef00e66804e808f9c5a4d6a1943cc8a.exe 32 PID 1368 wrote to memory of 2428 1368 2ef00e66804e808f9c5a4d6a1943cc8a.exe 32 PID 1368 wrote to memory of 2428 1368 2ef00e66804e808f9c5a4d6a1943cc8a.exe 32 PID 1368 wrote to memory of 2428 1368 2ef00e66804e808f9c5a4d6a1943cc8a.exe 32 PID 1368 wrote to memory of 2428 1368 2ef00e66804e808f9c5a4d6a1943cc8a.exe 32 PID 1368 wrote to memory of 2428 1368 2ef00e66804e808f9c5a4d6a1943cc8a.exe 32 PID 1368 wrote to memory of 2428 1368 2ef00e66804e808f9c5a4d6a1943cc8a.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ef00e66804e808f9c5a4d6a1943cc8a.exe"C:\Users\Admin\AppData\Local\Temp\2ef00e66804e808f9c5a4d6a1943cc8a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vrjKuutveP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2CE.tmp"2⤵
- Creates scheduled task(s)
PID:2656
-
-
C:\Users\Admin\AppData\Local\Temp\2ef00e66804e808f9c5a4d6a1943cc8a.exe"C:\Users\Admin\AppData\Local\Temp\2ef00e66804e808f9c5a4d6a1943cc8a.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2428
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5365bdceb0ad7a4c47e3ea61d94c173a2
SHA1ef1c2b9f87ba29d377f67406ecdc65184dc0a890
SHA256eff04adcee113a6d95ea9ce9613667879f97927dddcc5e20595c5386589c6bd6
SHA512b6d836a02c35242d09078821308665b883b8b3c109ee58786a187f09afec291bb754a596c7d8464d523c697422ddb875eb029450e7f6d5d1b27da107ad2593fb